CN104112106B - A kind of RFID light-weight authentication method unclonable based on physics - Google Patents

A kind of RFID light-weight authentication method unclonable based on physics Download PDF

Info

Publication number
CN104112106B
CN104112106B CN201410301317.9A CN201410301317A CN104112106B CN 104112106 B CN104112106 B CN 104112106B CN 201410301317 A CN201410301317 A CN 201410301317A CN 104112106 B CN104112106 B CN 104112106B
Authority
CN
China
Prior art keywords
reader
label
ids
consistent
unclonable
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Fee Related
Application number
CN201410301317.9A
Other languages
Chinese (zh)
Other versions
CN104112106A (en
Inventor
江枚元
柳毅
易瑰然
钟奇
王逸欣
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
GUANGZHOU HONGTAI SOFTWARE SCIENCE & TECHNOLOGY Co Ltd
GuangZhou ZhongChangKangDa Information Technology Co Ltd
Original Assignee
GUANGZHOU HONGTAI SOFTWARE SCIENCE & TECHNOLOGY Co Ltd
GuangZhou ZhongChangKangDa Information Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by GUANGZHOU HONGTAI SOFTWARE SCIENCE & TECHNOLOGY Co Ltd, GuangZhou ZhongChangKangDa Information Technology Co Ltd filed Critical GUANGZHOU HONGTAI SOFTWARE SCIENCE & TECHNOLOGY Co Ltd
Priority to CN201410301317.9A priority Critical patent/CN104112106B/en
Publication of CN104112106A publication Critical patent/CN104112106A/en
Application granted granted Critical
Publication of CN104112106B publication Critical patent/CN104112106B/en
Expired - Fee Related legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Landscapes

  • Mobile Radio Communication Systems (AREA)
  • Storage Device Security (AREA)

Abstract

The invention discloses a kind of RFID light-weight authentication method unclonable based on physics; processed using PUF function, linear feedback shift register LFSR, XOR; label hsrdware requirements are little, and cost is relatively low, and operand is little; Replay Attack can be resisted; impersonation attack, message stops attacks, the various attacks such as synchronization attack, eavesdropping attack, physical attacks, label clone; forward secrecy can effectively be achieved, protect the privacy of user.Meanwhile, by the two-way authentication between label and reader, realize the balance between efficiency and safety, taken into account hardware cost well, be suitable for low cost label and use, there is larger practicality.

Description

A kind of RFID light-weight authentication method unclonable based on physics
Technical field
The present invention relates to the communications field, more particularly, to a kind of RFID light-weight authentication method unclonable based on physics.
Background technology
PUF (Physical Unclonable Function physics unclonable function) is one group of miniature delay circuit, When it accepts an input, using the random difference of its inevitable inherent physique, generate a uncertain sound Should.Can not imitate and replicate because the differences produced by link such as the photoetching in the fabrication process of PUF chip, doping have in itself Characteristic, even so chip manufacturer is also impossible to copy living PUF chip.
LFSR (Linear Feedback Shift Register linear feedback shift register) is a kind of for generating The mechanism of binary sequence, is made up of shift register and XOR unit, and general gate circuit quantity is 300.
RFID (Radio Frequency Identification RF identification) is a kind of using radiofrequency signal or space The transmission characteristic of coupling and reflection carries out the automatic identification technology of contactless communication.RFID technique is as the support of emerging Internet of Things One of technology, is widely used in object identification data collection field in recent years.RFID technique and traditional technology of identification (example As bar code, IC-card etc.) compare, have rapidly and efficiently, reliable, do not need physical contact, identification distance is remote, can deposit quantity of information Greatly, anti-adverse environment and the advantages of long service life.
More and more extensive with RFID technique application, its safety problem also becomes increasingly conspicuous.RFID in traditional scheme is light Magnitude authentication method, in order to reach certain safety, hsrdware requirements are all than larger.And currently proposed some are based on PUF's Agreement, really fewer to hsrdware requirements, but mostly there are various problems, and such as do not resist Replay Attack, false Emit attack, message stops attacks, synchronization attack etc. does not realize the secret protections such as forward secrecy yet.
Therefore, limiting and the feature of itself based on rfid system resource, the RFID authenticating party of one highly effective and safe of design Method is still a popular and challenging problem.
Content of the invention
The technical problem to be solved is, provides a kind of RFID light-weight authentication unclonable based on physics Method, introduces PUF function and linear feedback shift register LFSR, realizes two-way authentication, and safety, practicality are high.
In order to solve above-mentioned technical problem, the invention provides a kind of RFID light-weight authentication unclonable based on physics Method, including:
S1:Reader sends certification request to label;
S2:Label receives certification request, and sends the quick search mark IDS ' of label to reader;
S3:Reader receives IDS ', searches whether information tuple (IDS, ID, the G that there is legitimate tagn, Gn+1) in IDS It is consistent with IDS ',
As consistent, in extraction information tuple ID, Gn、Gn+1, generate random number r, calculate and send ID GnR and Gn+1 To label, wherein, ID is the unique mark of label to r, GnThe parameter generating for PUF function, Gn+1=P (Gn), P function is PUF Function;
S4:Label receives ID GnR and Gn+1R, according to the G of label itself storagen' calculate P (Gn'), P (Gn’) With Gn+1R carries out xor operation, obtains r ', and by r ', Gn' and ID GnR carries out xor operation, judges r ', Gn' and ID GnWhether the ID ' that r carries out result and label itself storage of xor operation is consistent, and such as consistent, then label is by reader Certification, calculate Gn+1'=P (Gn’)、Gn+2'=P (Gn+1’)、Kn=F (Gn’)、Kn+2=F (Gn+2'), calculate and send Gn+1'⊕ Gn+2'⊕KnR' and Gn+2'⊕Kn+2To reader, wherein, F function is LFSR, such as inconsistent, then sign off;
S5:Reader receives Gn+1'⊕Gn+2'⊕KnR' and Gn+2'⊕Kn+2, according to the G of reader itself storagenCalculate F (Gn), by F (Gn), reader itself storage r, reader itself storage Gn+1With Gn+1'⊕Gn+2'⊕KnR' carries out XOR Operation, obtains Gn+2, by Gn+2With F (Gn+2) carry out xor operation, judge Gn+2With F (Gn+2) carry out the result of xor operation and read Read the G that device receivesn+2'⊕Kn+2Whether consistent, such as consistent, then reader is by the certification to label, such as inconsistent, then communication knot Bundle.
As the improvement of such scheme, reader searches whether there is legitimate tag from the data base of reader itself Information tuple (IDS, ID, Gn, Gn+1) in IDS consistent with IDS '.
As the improvement of such scheme, reader generates random number r by pseudorandom number generator.
As the improvement of such scheme, in step S4, label after the certification to reader, the letter of tag update itself Breath tuple (IDS ', ID ', Gn') in IDS ' and Gn', make IDS'=F (IDS'Gn'), Gn'=Gn+1’.
As the improvement of such scheme, in step S5, after the certification to label, reader updates itself to reader Label information tuple (IDS, ID, Gn, Gn+1) in IDS, GnAnd Gn+1, make IDS=F (IDS Gn), Gn=Gn+1, Gn+1=Gn+2.
Implement the present invention, have the advantages that:
Based in the unclonable RFID light-weight authentication method of physics, it is unclonable that tab end employs physics to the present invention Function PUF and linear feedback shift register LFSR, label hsrdware requirements are little, and cost is relatively low, and operand is little.Playback can be resisted Attack, impersonation attack, message stops attacks, the various attacks such as synchronization attack, eavesdropping attack, physical attacks, label clone.Can have The privacy achieving forward secrecy, protecting user of effect.Meanwhile, by the two-way authentication between label and reader, realize Balance between efficiency and safety, has taken into account hardware cost well, is suitable for low cost label and uses, has larger practicality Property.
Brief description
Fig. 1 is a kind of schematic diagram of the RFID light-weight authentication method unclonable based on physics of the present invention;
Fig. 2 is a kind of flow chart of the RFID light-weight authentication method unclonable based on physics of the present invention.
Specific embodiment
For making the object, technical solutions and advantages of the present invention clearer, below in conjunction with accompanying drawing, the present invention is made into one Step ground describes in detail.
As shown in Figures 1 and 2, included based on the unclonable RFID light-weight authentication method of physics:
S1:Reader sends certification request REQ to label.
S2:Label receives certification request REQ, and sends the quick search mark IDS ' of label to reader.
It should be noted that tag memory store up itself information tuple (IDS ', ID ', Gn'), a label is corresponding unique Information tuple;Information tuple (IDS, ID, the G of reader each legitimate tag of memory storagen, Gn+1), a reader can be right Answer the information tuple of multiple legitimate tag.
Meanwhile, it is integrated with PUF module P and LFSR F in label, XOR can be carried out.Be integrated with reader with The same LFSR F of label, also can carry out XOR.
Correspondingly,
IDS:The quick search mark of label.
ID:The unique mark of label.
Gn:GnIt is the parameter being generated by PUF function, wherein Gn+1=P (Gn), Gn+2=P (Gn+2).
P:P function is a physics unclonable function, i.e. PUF function.
F:F function is a linear feedback shift register, i.e. LFSR.
r:The random number that reader produces.
⊕:Represent XOR.
After label receives certification request REQ, extract itself information tuple (IDS ', ID ', Gn') in IDS ', and will IDS ' sends to reader, as the response to certification request REQ.
S3:Reader receives IDS ', searches whether information tuple (IDS, ID, the G that there is legitimate tagn, Gn+1) in IDS Consistent with IDS ', such as consistent, extract ID, the G in information tuplen、Gn+1, generate random number r, calculate and send ID GnR and Gn+1R is to label.
Reader, according to the IDS ' receiving, searches whether information tuple (IDS, ID, the G of certain legitimate tagn, Gn+1) in IDS equal with receive IDS '.If finding equal, from described information tuple (IDS, ID, Gn, Gn+1) in carry Take ID, Gn、Gn+1, then produce a random number r, calculate ID GnR and Gn+1R, and ID GnR and Gn+1R sends out Deliver to label.
More preferably, reader searches whether the information tuple that there is legitimate tag from the data base of reader itself (IDS, ID, Gn, Gn+1) in IDS consistent with IDS '.I.e. reader searches whether certain legitimate tag from own database Information tuple (IDS, ID, Gn, Gn+1) in IDS equal with receive IDS '.
More preferably, reader generates random number r by pseudorandom number generator.
It should be noted that being integrated with a pseudorandom number generator in reader, available pseudorandom number generator produces Raw random number r.
Therefore, reader, according to the IDS ' receiving, searches whether the letter of certain legitimate tag from own database Breath tuple (IDS, ID, Gn, Gn+1) in IDS equal with receive IDS '.If finding equal, from described information tuple (IDS, ID, Gn, Gn+1) middle extraction ID, Gn、Gn+1, then utilize pseudorandom number generator to produce a random number r, calculate ID GnR and Gn+1R, and ID GnR and Gn+1R sends to label.
S4:Label receives ID GnR and Gn+1R, according to the G of label itself storagen' calculate P (Gn'), P (Gn’) With Gn+1R carries out xor operation, obtains r ', and by r ', Gn' and ID GnR carries out xor operation, judges r ', Gn' and ID GnWhether the ID ' that r carries out result and label itself storage of xor operation is consistent.As consistent, then label is by reader Certification, calculate Gn+1'=P (Gn’)、Gn+2'=P (Gn+1’)、Kn=F (Gn’)、Kn+2=F (Gn+2'), calculate and send Gn+1'⊕ Gn+2'⊕KnR' and Gn+2'⊕Kn+2To reader, wherein, F function is LFSR;As inconsistent, then sign off.
It should be noted that label receives ID GnR and Gn+1After r, first with the G of itself storagen' calculate P (Gn'), P (Gn') with the G receivingn+1R XOR is thus obtain r '.Then, label using the r ' obtaining and itself storage Gn', with the ID G receivingnR carries out XOR.
As r ', Gn' and ID GnR carry out xor operation obtained by result and label itself storage ID ' consistent, then Label is by the certification to reader, tag computation Gn+1'=P (Gn’)、Gn+2'=P (Gn+1’)、Kn=F (Gn’)、Kn+2=F (Gn+2'), then calculate and send Gn+1'⊕Gn+2'⊕KnR' and Gn+2'⊕Kn+2To reader.
As r ', Gn' and ID GnR carry out xor operation obtained by result and label itself storage ID ' inconsistent, Then sign off.
Correspondingly, in step S4, label after the certification to reader, the information tuple of tag update itself (IDS ', ID ', Gn') in IDS ' and Gn', make IDS'=F (IDS'Gn'), Gn'=Gn+1’.
S5:Reader receives Gn+1'⊕Gn+2'⊕KnR' and Gn+2'⊕Kn+2, according to the G of reader itself storagenCalculate F (Gn), by F (Gn), reader itself storage r, reader itself storage Gn+1With Gn+1'⊕Gn+2'⊕KnR' carries out XOR Operation, obtains Gn+2, by Gn+2With F (Gn+2) carry out xor operation, judge Gn+2With F (Gn+2)Carry out the result of xor operation and read Read the G that device receivesn+2'⊕Kn+2Whether consistent, such as consistent, then reader is by the certification to label, such as inconsistent, then communication knot Bundle.
It should be noted that reader receives the G from labeln+1'⊕Gn+2'⊕KnR' and Gn+2'⊕Kn+2Afterwards, count Calculate F (Gn), then utilize F (Gn), itself storage r and Gn+1This 3 data and Gn+1'⊕Gn+2'⊕KnR' XOR obtains Gn+2.Then utilize calculated Gn+2To calculate Gn+2⊕F(Gn+2).
As Gn+2⊕F(Gn+2) and the G from label receptionn+2'⊕Kn+2Unanimously, then reader by the certification to label.
As Gn+2⊕F(Gn+2) and the G from label receptionn+2'⊕Kn+2Inconsistent, then sign off.
Correspondingly, in step S5, after the certification to label, reader updates the label information tuple of itself to reader (IDS, ID, Gn, Gn+1) in IDS, GnAnd Gn+1, make IDS=F (IDS Gn), Gn=Gn+1, Gn+1=Gn+2.
From the foregoing, it will be observed that the present invention is based in the unclonable RFID light-weight authentication method of physics, tab end employs thing Reason unclonable function PUF and linear feedback shift register LFSR, label hsrdware requirements are little, and cost is relatively low, and operand is little;Energy Enough resist Replay Attack, impersonation attack, message stops attacks, synchronization attack, eavesdropping attack, physical attacks, label clone etc. are many Plant and attack;Forward secrecy can effectively be achieved, protect the privacy of user.Meanwhile, by double between label and reader To certification, realize the balance between efficiency and safety, taken into account hardware cost well, be suitable for low cost label and use, have Larger practicality.
The above is the preferred embodiment of the present invention it is noted that for those skilled in the art For, under the premise without departing from the principles of the invention, some improvements and modifications can also be made, these improvements and modifications are also considered as Protection scope of the present invention.

Claims (3)

1. a kind of RFID light-weight authentication method unclonable based on physics is it is characterised in that include:
S1:Reader sends certification request to label;
S2:Label receives certification request, and sends the quick search mark IDS ' of label to reader;
S3:Reader receives IDS ', searches whether information tuple (IDS, ID, the G that there is legitimate tagn, Gn+1) in IDS and IDS ' Unanimously,
As consistent, in extraction information tuple ID, Gn、Gn+1, generate random number r, calculate and sendWithExtremely Label, wherein, ID is the unique mark of label, GnThe parameter generating for PUF function, Gn+1=P (Gn), P function is PUF function;
S4:Label receivesWithG according to label itself storagen' calculate P (Gn'), P (Gn') withCarry out xor operation, obtain r ', and by r ', Gn' withCarry out xor operation, judge r ', Gn' withWhether the ID ' carrying out result and label itself storage of xor operation is consistent,
As consistent, then label, by the certification to reader, calculates Gn+1'=P (Gn’)、Gn+2'=P (Gn+1’)、Kn=F (Gn’)、 Kn+2=F (Gn+2'), calculate and sendWithTo reader, wherein, F function is LFSR,
As inconsistent, then sign off;
S5:Reader receivesWithG according to reader itself storagenCalculate F (Gn), By F (Gn), reader itself storage r, reader itself storage Gn+1WithCarry out xor operation, obtain To Gn+2, by Gn+2With F (Gn+2) carry out xor operation, judge Gn+2With F (Gn+2) carry out the result of xor operation and reader receives 'sWhether consistent, such as consistent, then reader is by the certification to label,
As inconsistent, then sign off;
In step S4, label after the certification to reader, the information tuple of tag update itself (IDS ', ID ', Gn') in IDS ' and Gn', makeGn'=Gn+1’;
In step S5, after the certification to label, reader updates label information tuple (IDS, ID, the G of itself to readern, Gn+1) in IDS, GnAnd Gn+1, makeGn=Gn+1, Gn+1=Gn+2.
2. as claimed in claim 1 based on the unclonable RFID light-weight authentication method of physics it is characterised in that reader Information tuple (IDS, ID, the G that there is legitimate tag is searched whether from the data base of reader itselfn, Gn+1) in IDS with IDS ' is consistent.
3. as claimed in claim 1 based on the unclonable RFID light-weight authentication method of physics it is characterised in that reader Random number r is generated by pseudorandom number generator.
CN201410301317.9A 2014-06-27 2014-06-27 A kind of RFID light-weight authentication method unclonable based on physics Expired - Fee Related CN104112106B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201410301317.9A CN104112106B (en) 2014-06-27 2014-06-27 A kind of RFID light-weight authentication method unclonable based on physics

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201410301317.9A CN104112106B (en) 2014-06-27 2014-06-27 A kind of RFID light-weight authentication method unclonable based on physics

Publications (2)

Publication Number Publication Date
CN104112106A CN104112106A (en) 2014-10-22
CN104112106B true CN104112106B (en) 2017-03-08

Family

ID=51708891

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201410301317.9A Expired - Fee Related CN104112106B (en) 2014-06-27 2014-06-27 A kind of RFID light-weight authentication method unclonable based on physics

Country Status (1)

Country Link
CN (1) CN104112106B (en)

Families Citing this family (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104506533B (en) * 2014-12-22 2018-04-20 广州中长康达信息技术有限公司 A kind of RFID tag ownership transfer method based on PUF
CN104463316A (en) * 2014-12-30 2015-03-25 桂林理工大学 Visible-light bidirectional recognition passive tag and reader-writer device
CN105429939A (en) * 2015-10-26 2016-03-23 南京邮电大学 Intrusion detection method of radio frequency identification system based on ontology
CN105959101B (en) * 2016-06-29 2019-08-13 广东工业大学 A method of RFID two-way authentication is realized using the unclonable technology of physics
CN106295449B (en) * 2016-08-16 2019-03-15 广东工业大学 A kind of authentication method, system, reader and label
CN106682557B (en) * 2016-12-31 2019-08-27 广东楚天龙智能卡有限公司 RFID safety authentication based on variable linear feedback shift register
CN109614790B (en) * 2018-11-28 2021-09-17 河海大学常州校区 Lightweight authentication equipment and authentication method based on feedback loop PUF
CN110730076B (en) * 2019-09-12 2022-06-07 扬州大学 Light-weight RFID label ownership transfer communication authentication method based on PUF
CN111740965B (en) * 2020-06-09 2022-08-19 河海大学常州校区 Internet of things equipment authentication method based on physical unclonable equation
CN112836540B (en) * 2021-02-09 2022-05-17 青岛黄海学院 Method for detecting probabilistic clone attack in large-scale anonymous RFID system
CN113079132B (en) * 2021-02-26 2022-04-12 西安电子科技大学 Mass Internet of things equipment authentication method, storage medium and information data processing terminal
CN114095182B (en) * 2022-01-20 2022-05-03 南京航空航天大学 Dynamic response and security authentication method and system based on strong PUF

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5890199A (en) * 1996-10-21 1999-03-30 Ramtron International Corporation Data processor incorporating a ferroelectric memory array selectably configurable as read/write and read only memory
CN102882683A (en) * 2012-09-26 2013-01-16 南京三宝科技股份有限公司 Synchronizable RFID (radio-frequency identification) security authentication method

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5890199A (en) * 1996-10-21 1999-03-30 Ramtron International Corporation Data processor incorporating a ferroelectric memory array selectably configurable as read/write and read only memory
CN102882683A (en) * 2012-09-26 2013-01-16 南京三宝科技股份有限公司 Synchronizable RFID (radio-frequency identification) security authentication method

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
Cryptanalysis of Lightweight Mutual Authentication and Ownership Transfer for RFID Systems;Suleyman Kardas等;《2011 Workshop on Lightweight Security & Privacy: Devices, Protocols, and Applications》;20111031;第20-25页 *
一种基于不可复制功能的RFID 认证协议的安全性分析;张龙翔;《计算机应用》;20120801;第32卷(第8期);第2280-2282页 *

Also Published As

Publication number Publication date
CN104112106A (en) 2014-10-22

Similar Documents

Publication Publication Date Title
CN104112106B (en) A kind of RFID light-weight authentication method unclonable based on physics
Cho et al. Consideration on the brute-force attack cost and retrieval cost: A hash-based radio-frequency identification (RFID) tag mutual authentication protocol
CN103905202B (en) A kind of RFID lightweight mutual authentication methods based on PUF
CN105354604B (en) A kind of method for anti-counterfeit effectively based on physics unclonable function
US8595504B2 (en) Light weight authentication and secret retrieval
CN104184733B (en) A kind of RFID lightweight mutual authentication methods encoded based on CRC
Choi et al. Anti-cloning protocol suitable to EPCglobal Class-1 Generation-2 RFID systems
CN103957186B (en) Method for effectively transferring label ownership in RFID system
CN102236773A (en) Radio frequency identification (RFID) encryption verification system and method
CN102640448A (en) System and method for securely identifying and authenticating devices in a symmetric encryption system
CN103279775B (en) Ensure that secret and the rfid system of data integrity and its implementation
Peris-Lopez et al. Cryptanalysis of an EPC class-1 generation-2 standard compliant authentication protocol
Jung et al. HRP: A HMAC-based RFID mutual authentication protocol using PUF
CN110190965A (en) A kind of RFID cluster label authentication protocol based on hash function
CN103532718A (en) Authentication method and authentication system
Liu et al. A Lightweight RFID Authentication Protocol based on Elliptic Curve Cryptography.
CN110190966A (en) A kind of wireless radio frequency identification mark ownership transfer method based on cloud storage
CN101488179A (en) Authentication method and apparatus for wireless radio frequency recognition system
CN104506533B (en) A kind of RFID tag ownership transfer method based on PUF
Jannati et al. Cryptanalysis and enhancement of a secure group ownership transfer protocol for RFID tags
Yeh et al. An efficient ultralightweight authentication protocol for RFID systems
Chang et al. A secure RFID mutual authentication protocol conforming to EPC class 1 generation 2 standard
Safkhani et al. Weaknesses in another Gen2-based RFID authentication protocol
Huang et al. An ultralightweight mutual authentication protocol for EPC C1G2 RFID tags
Chen et al. A secure RFID authentication protocol adopting error correction code

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C14 Grant of patent or utility model
GR01 Patent grant
CF01 Termination of patent right due to non-payment of annual fee

Granted publication date: 20170308

Termination date: 20180627

CF01 Termination of patent right due to non-payment of annual fee